Welcome!

By registering with us, you'll be able to discuss, share and private message with other members of our community.

SignUp Now!
adv ex on 5 january 2024
adv ex on 22 February 2024
banner Expire 26 April 2024
Rescator cvv and dump shop
banner expire at 13 May

Yale lodge shop
UniCvv
banner Expire 1 April  2021

best carders forum 2022

  1. ALBERT

    VIRUS SPREADING - GOOD WAYS TO SPREAD AND GET MORE VICTIMS

    Virus Spread Tutorial Hey all. This is my new tutorial about some of ways to spread your virus and get more logs from stealer,Botnet(s),RAT connections and much more. Tutorial is by me so if you post on some other websites,blogs,forums etc. please put credit on me, Om3n. (1.) First of all...
  2. ALBERT

    SLIV" Video course

    Description: It includes not one, but as many as 4 global areas of knowledge: hacking, hacking programs, reversing and programming. There are more than 400 video tutorials in one course and this is a record! This means that by selecting any of the four main themes, you will in any case get a...
  3. ALBERT

    VulnX v1.7 - An Intelligent Bot Auto Shell Injector

    Vulnx is An Intelligent Bot Auto Shell Injector that detects vulnerabilities in multiple types of Cms, fast cms detection, information gathering and vulnerability Scanning of the target like subdomains, IP addresses, country, org, timezone, region, and and more ... Instead of injecting each and...
  4. ALBERT

    RedGhost - Linux Post Exploitation Framework Designed To Gain Persistence And Reconnaissance And Leave No Trace

    Linux post exploitation framework designed to assist red teams in gaining persistence, reconnaissance and leaving no trace. Payloads Function to generate various encoded reverse shells in netcat, bash, python, php, ruby, perl Crontab Function to create cron job that downloads and runs payload...
  5. ALBERT

    Sliver - Implant Framework

    Sliver is a general purpose cross-platform implant framework that supports C2 over Mutual-TLS, HTTP(S), and DNS. Implants are dynamically compiled with unique X.509 certificates signed by a per-instance certificate authority generated when you first run the binary. The server, client, and...
  6. ALBERT

    Simplify - Generic Android Deobfuscator

    Simplify virtually executes an app to understand its behavior and then tries to optimize the code so that it behaves identically but is easier for a human to understand. Each optimization type is simple and generic, so it doesn't matter what the specific type of obfuscation is used. Before and...
  7. ALBERT

    GhostSquadHackers - Encrypt/Encode Your Javascript Code

    Encrypt/Encode your Javascript payloads/code. (Windows Scripting) This tool is meant to encode and encrypt your javascript code. Features Number Calculating ASCII codes Caeser-Encryption Hex Encoding Octal encoding Binary Encrypt Random Octal Quotes Add trash to code Url Encode current Extras...
  8. ALBERT

    BackBox Linux 6.0 - Ubuntu-based Linux Distribution Penetration Test

    BackBox Linux is a penetration testing and security assessment oriented Linux distribution providing a network and systems analysis toolkit. It includes some of the most commonly known/used security and analysis tools, aiming for a wide spread of goals, ranging from web application analysis to...
  9. ALBERT

    Ethical hacking: beginner guide to web application pentesting

    Descriptions Welcome to the basics of web application hacking where you will learn how to look for security flaws in web applications and how to execute them. We will cover the basics that any beginner should have, you will not have to write any code during this course and I created this course...
  10. ALBERT

    Airopy - Get Clients And Access Points

    Get clients and access points. With Alfa cards this script works correctly. Dependencies To run this script first install requirements as follows: sudo pip3 install requirements.txt How to use In the examples I don't add 'sudo', but to execute them you need high privileges. To get help: To get...
  11. ALBERT

    Evil-Winrm - The Ultimate WinRM Shell For Hacking/Pentesting

    The ultimate WinRM shell for hacking/pentesting. Description & Purpose This shell is the ultimate WinRM shell for hacking/pentesting. WinRM (Windows Remote Management) is the Microsoft implementation of WS-Management Protocol. A standard SOAP based protocol that allows hardware and operating...
  12. ALBERT

    Pyattck - A Python Module To Interact With The Mitre ATT&CK Framework

    A Python Module to interact with the Mitre ATT&CK Framework. pyattck has the following notable features in it's current release: Retrieve all Tactics, Techniques, Actors, Malware, Tools, and Mitigations All techniques have suggested mitigations as a property For each class you can access...
  13. ALBERT

    Recont - reconnaisance / footprinting / information disclosure

    Recon-Tool made for reconnaissance and information gathering with an emphasis on simplicity. It will do everything from. Features Information Security Headers WAF Detector Banner Grabbing Phone Number Credit Card Number Email US Social Security Number Url Crawl Dom Paramter Url Internal...
  14. ALBERT

    Brutedum - brute force attacks ssh, ftp, telnet etc.

    BruteDum is a SSH, FTP, Telnet, PostgreSQL, RDP, VNC brute forcing tool with Hydra, Medusa and Ncrack. BruteDum can work with aany Linux distros if they have Python 3. Features of BruteDum SSH, FTP, Telnet, PostgreSQL, RDP, VNC with Hydra (recommended) SSH, FTP, Telnet, PostgreSQL, RDP, VNC...
  15. ALBERT

    Credmap – the credential mapper

    Credmap is an open source credential mapper tool that was created to bring awareness to the dangers of credential reuse. It is capable of testing supplied user credentials on several known websites to test if the password has been reused on any of these. It is not uncommon for people who...
  16. ALBERT

    Wireless security guide: introduction to leap authentication

    Introduction The LEAP (Lightweight Extensible Authentication Protocol) is a communications protocol that was developed by Cisco for use in point-to-point connections and wireless networks. However, its security flaws became obvious and people quickly came to prefer alternatives. In this...
  17. ALBERT

    Vulmap - online local vulnerability scanners project

    Vulmap is an open source online local vulnerability scanner project. It consists of online local vulnerability scanning programs for Windows and Linux operating systems. These scripts can be used for defensive and offensive purposes. It is possible to make vulnerability assessments using these...
  18. ALBERT

    Bashter - web crawler, scanner, and analyzer framework

    Bashter is a tool for scanning a Web-based Application. Bashter is very suitable for doing Bug Bounty or Penentration Testing. It is designed like a framework so you can easily add a script for detect vulnerability. For Example You can add something script like this: For the sample, you can...
  19. ALBERT

    Okadminfinder3 - admin panel finder

    OKadminFinder is an Apache2 Licensed utility, rewritten in Python 3.x, for admins/pentesters who want to find admin panel of a website. There are many other tools but not as effective and secure. Yeah, Okadminfinder has the the ability to use tor and hide your identity. Requirements Linux...
  20. ALBERT

    Reverie - automated pentest tools

    Automated Pentest Tools Designed For Parrot Linux. This tool will make your basic pentesting task like Information Gathering, Security Auditing, And Reporting so this tool will do every task fully automatic. Usage Guide Download / Clone Go Inside reverie Dir Give Permission To reverie Run...
Top Bottom